Optimal error of query sets under the differentially-private matrix mechanism

ICDT '13: Proceedings of the 16th International Conference on Database Theory(2013)

引用 46|浏览4
暂无评分
摘要
A common goal of privacy research is to release synthetic data that satisfies a formal privacy guarantee and can be used by an analyst in place of the original data. To achieve reasonable accuracy, a synthetic data set must be tuned to support a specified set of queries accurately, sacrificing fidelity for other queries. This work considers methods for producing synthetic data under differential privacy and investigates what makes a set of queries \"easy\" or \"hard\" to answer. We consider answering sets of linear counting queries using the matrix mechanism [18], a recent differentially-private mechanism that can reduce error by adding complex correlated noise adapted to a specified workload. Our main result is a novel lower bound on the minimum total error required to simultaneously release answers to a set of workload queries. The bound reveals that the hardness of a query workload is related to the spectral properties of the workload when it is represented in matrix form. The bound is most informative for (ε δ)-differential privacy but also applies to ε-differential privacy.
更多
查看译文
关键词
query set,workload query,privacy research,query workload,matrix mechanism,formal privacy guarantee,differentially-private matrix mechanism,optimal error,synthetic data,matrix form,specified workload,differential privacy,original data,lower bound,spectral decomposition
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要